MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c24b86e938c0a1ecca6318066ea174b344ead94267de71625698e84c4a5e367e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: c24b86e938c0a1ecca6318066ea174b344ead94267de71625698e84c4a5e367e
SHA3-384 hash: 5e93ec47c77ce722e3754536f313237b364bec5dc77b4d1a4902ffde6f5cc4ffdbe3eb1e870ce3ca0756514b141f1212
SHA1 hash: 9154ccd434f5c6f9445db2769b4221122d726ea9
MD5 hash: c722a10e52b39f5724c4f318bfbd83a6
humanhash: georgia-salami-november-early
File name:QQ评估软件可爱版.exe
Download: download sample
File size:15'106'048 bytes
First seen:2025-11-13 12:41:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a39582f9db012dbfe2841bef11e9d94f
ssdeep 393216:W1mXsBxH4o4b5yQ9yMhkbkg1snvK9i3thkb1yW/Fin:W1mX6x14b5yQL3qsnvKUt6bUW/In
TLSH T177E633CE6FDB40EADDC115F1671B7BE323B2519609D24C363AC17588B1A2FBAA05E047
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4504/4/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter juroots
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
112
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
QQ评估软件可爱版.exe
Verdict:
No threats detected
Analysis date:
2025-11-13 12:43:44 UTC
Tags:
upx

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
trojware virus agent
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Searching for the window
DNS request
Searching for analyzing tools
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed
Verdict:
Clean
File Type:
exe x32
First seen:
2025-11-13T10:54:00Z UTC
Last seen:
2025-11-13T11:32:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.Kepavll
Status:
Malicious
First seen:
2025-11-13 12:41:33 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
15 of 38 (39.47%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
bootkit discovery persistence upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
UPX packed file
Writes to the Master Boot Record (MBR)
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
c24b86e938c0a1ecca6318066ea174b344ead94267de71625698e84c4a5e367e
MD5 hash:
c722a10e52b39f5724c4f318bfbd83a6
SHA1 hash:
9154ccd434f5c6f9445db2769b4221122d726ea9
SH256 hash:
7cc1d726ef19bf478bc06adabcd561691df143c05c3ee71acb3fff07652bdad5
MD5 hash:
1015bc83601954320e9c253e887ab5c7
SHA1 hash:
775f6f1a4774ee2f9c0b8749028a03c8833fcb7e
SH256 hash:
9ba29f18a9ad26ed61b66ede315ab79d306cba2e5a908a2217d43e2897676e1c
MD5 hash:
7e2d8f4ba1b4bd2161a9e4bbeb283d52
SHA1 hash:
fccfe2053902a4465ba05542f4c3a817c2eb9380
SH256 hash:
ca6d29b99869a95430d72222234161fe79f25e05af65c7e5166debb2e59fff70
MD5 hash:
54843f53001275ffcea0e353a55fec5f
SHA1 hash:
7df15909195a14434fc45e914cd1d64df186af77
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments